A critical review on application of secure multi party computation protocols in cloud environment

  • Authors

    • A Vijaya Kumar
    • L S. S. Reddy
    2018-03-18
    https://doi.org/10.14419/ijet.v7i2.7.10720
  • Secure Multiparty Computation, Cloud Computing, Privacy, Transparency, Security, SMC, TTP
  • Security is the essential entity of the digital computations in the internet world. Many internet and mobile applications require private data inputs from different clients for data analysis. Now a days many of the Mobile Apps collect the sensitive user data for analysis may be without knowledge of users. Secure Multi Party computation enables distributed users to share their private inputs to a third party which computes a common function over these inputs and the collaborative outcome shared to the user. It is very essential in many engineering, medical and financial sectors where privacy of the sensitive data provided by the user. Many medical researchers require sensitive patient’s data for typical diagnosis. This paper detailed the origin for SMC which is secret sharing. It discussed the evolution of two party computation to secure multiparty computation. Several protocols and their pros and limitations are described. Cloud computing changed the way SMC was interpreted by earlier works. Cloud provides all the computations as a service basis is used to drastically reducing the communications overhead of the SMC. Our contribution is focused on evolution from conventional SMC with towards Secure Multiple Computation in collaboration with the cloud. The works focuses on the research issues to be addressed because of the untrustworthy nature of the cloud. A comparative analysis of different approach of SMC is presented. The comparative study details the open issues like transparency, public data auditability in SMC with cloud architecture.

     

  • References

    1. [1] Yao, Andrew C. "Protocols for secure computations." Foundations of Computer Science, 1982. SFCS'08. 23rd An-nual Symposium on. IEEE, 1982.

      [2] Goldreich, Oded. "Secure multi-party computation." Manuscript. Preliminary version (1998): 86-97.

      [3] Marwan, Mbarek, Ali Kartit, and Hassan Ouahmane. "Applying secure multi-party computation to improve collab-oration in healthcare cloud." Systems of Collaboration (Sys-Co), International Conference on. IEEE, 2016.

      [4] Mell, Peter, and Tim Grance. "The NIST definition of cloud computing." (2011).

      [5] I. Jahan, N. N. Sharmy, S. Jahan, F. A. Ebha and N. J. Lisa, "Design of a secure sum protocol using trusted third party system for Secure Multi-Party Computations," 2015 6th International Conference on Information and Communication Systems (ICICS), Amman, 2015, pp. 136-141.

      [6] Lapets, Andrei, et al. Secure multi-party computation for analytics deployed as a lightweight web application. Comput-er Science Department, Boston University, 2016.

      [7] Maurer, Ueli. "Secure multi-party computation made simple." Discrete Applied Mathematics 154.2 (2006): 370-381.

      [8] Y. Lindell and B. Pinkas, "Secure Multiparty Computation for Privacy- Preserving Data Mining," The Journal of Privacy and Confidentiality, vol. 1, no. 1, pp. 59-98, 2009.

      [9] Gordon, S. Dov, Feng-Hao Liu, and Elaine Shi. "Con-stant-round MPC with fairness and guarantee of output deliv-ery." Annual Cryptology Conference. Springer, Berlin, Hei-delberg, 2015.

      [10] J. Benaloh and J. Leichter. Generalized secret sharing and monotone functions. In CRYPTO ’88: Proceedings on Advances in cryptology, pages 27–35, New York, NY, USA, 1990. Springer-Verlag New York, Inc

      [11] Tysowski, Piotr K., and M. Anwarul Hasan. "Re-Encryption-Based Key Management towards Secure and Scalable Mobile Applications in Clouds." IACR Cryptology EPrint Archive 2011 (2011): 668.

      [12] Tebaa, Maha, and Said El Hajji. "Secure cloud compu-ting through homomorphic encryption." arXiv preprint arXiv: 1409. 0829 (2014).

      [13] Yao, Yuangang, et al. "Efficiently secure multiparty computation based on homomorphic encryption." Cloud Computing and Intelligence Systems (CCIS), 2016 4th Inter-national Conference on. IEEE,2016

      [14] López-Alt, Adriana, Eran Tromer, and Vinod Vaikun-tanathan. "On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption." Proceedings of the forty-fourth annual ACM symposium on Theory of com-puting. ACM, 2012.

      [15] Kamara, Seny, and Mariana Raykova. "Secure out-sourced computation in a multi-tenant cloud." IBM Work-shop on Cryptography and Security in Clouds. 2011.

      [16] Kosba, Ahmed, et al. "Hawk: The blockchain model of cryptography and privacy-preserving smart contracts." Secu-rity and Privacy (SP), 2016 IEEE Symposium on. IEEE, 2016.

      [17] Hamlen, Kevin, et al. "Security issues for cloud compu-ting." Optimizing information security and advancing privacy assurance: new technologies: new technologies 150 (2012).

      [18] Ben-David, Assaf, Noam Nisan, and Benny Pinkas. "FairplayMP: a system for secure multi-party computation." Proceedings of the 15th ACM conference on Computer and communications security. ACM, 2008.

      [19] J. Benaloh and J. Leichter. Generalized secret sharing and monotone functions. In CRYPTO ’88: Proceedings on Advances in cryptology, pages 27–35, New York, NY, USA, 1990. Springer-Verlag New York, Inc.

      [20] Rabin, Michael O. "How to Exchange Secrets with Oblivious Transfer." IACR Cryptology ePrint Archive 2005 (2005): 187. .

      [21] O. Goldreich, the Foundations of Cryptography - Vol-ume 2, Basic Applications. Cambridge University Press, 2004.

      [22] Cramer, Ronald, Ivan Damgård, and Yuval Ishai. "Share conversion, pseudorandom secret-sharing and applications to secure computation." Theory of Cryptography Conference. Springer, Berlin, Heidelberg, 2005.

      [23] Hazay, Carmit, and Yehuda Lindell. "Semi-honest Ad-versaries." Efficient Secure Two-Party Protocols. Springer, Berlin, Heidelberg, 2010. 53-80.

      [24] Subashini, and Veeraruna Kavitha. "A survey on securi-ty issues in service delivery models of cloud computing." Journal of network and computer applications 34.1 (2011): 1-11.

      [25] https://www.rightscale.com/lp/2017-state-of-the-cloud-report

      Kamara, Seny, Payman Mohassel, and Mariana Rayko-va. "Outsourcing Multi-Party Computation." IACR Cryptolo-gy ePrint Archive 2011 (2011): 272
  • Downloads

  • How to Cite

    Vijaya Kumar, A., & S. S. Reddy, L. (2018). A critical review on application of secure multi party computation protocols in cloud environment. International Journal of Engineering & Technology, 7(2.7), 363-366. https://doi.org/10.14419/ijet.v7i2.7.10720